Point of Sale Versions 8.0, 9.0

Size: px
Start display at page:

Download "Point of Sale Versions 8.0, 9.0"

Transcription

1 Point of Sale Versions 8.0, 9.0 Implementation Guide Payment Card Industry Data Security Standard

2 Point of Sale - PCI DSS Implementation Guide Copyright and Trademarks 2010 Intuit Inc. All rights reserved. Intuit, the Intuit logo, QuickBooks, Quicken, TurboTax, Lacerte, ProSeries, EasyStep and QuickZoom among others, are registered trademarks and/or registered service marks of Intuit Inc. or one of its subsidiaries. Simple Start, Intuit Eclipse and Innovative Merchant Solutions, among others, are trademarks and/or service marks of Intuit Inc. Other parties marks are the property of their respective owners. Contains images Microsoft Corporation. Contains images and RoboHelp 2005 ehelp Corporation. Contains Sybase Central Copyrighted , Sybase Inc. with portions Copyrighted 2002, ianywhere Solutions, Inc. The Software contains Adobe Flash Player software by Adobe Systems Incorporated, Copyright Adobe Macromedia Software LLC. All rights reserved. Adobe and Flash are trademarks of Adobe Systems Incorporated. The software contains components from Anders Melander. This product includes software developed by the OpenSSL Project for use in the OpenSSL Toolkit (

3 Point of Sale - PCI DSS Implementation Guide Table of Contents Click the entries or page numbers below to jump to that section Table of Contents... 3 Introduction... 1 Terminology Used in this Guide... 2 Installation/Upgrading to Point of Sale... 2 Table 1: Summary of PCI DSS Requirements... 3 Building and Maintaining a Secure Network... 5 Remote Network Access... 6 Wireless Networks... 7 Using Firewalls... 8 Protecting Cardholder Data... 9 Encrypting Card Information... 9 If You Suspect a Security Breach Deleting Card Data in Previous Point of Sale Versions Transmitting and Sharing of Cardholder Data Maintaining a Vulnerability Management Program Windows Update Point of Sale Updates Antivirus Software Implementing Strong Access Control Measures About System Administrators Protecting Your Data with Unique IDs and Passwords Restrict Access with Security Rights Limiting Physical Access to Your Data Files Scheduling Tasks in Point of Sale Monitoring and Testing Your Network Review Security Logs Regularly Maintaining an Information Security Policy Emergency Preparedness Further Information Table 3: Security Web Sites How to Contact Us Appendix A: Windows Account Security Appendix B: Encryption Key Management Appendix C: Disabling System Restore Points in Windows XP... 34

4 Point of Sale - PCI DSS Implementation Guide

5 Introduction The Payment Card Industry Data Security Standard (PCI DSS) includes requirements for the configuration, operation, and security of payment card transactions in your business. When you start accepting payment cards you are also agreeing to take the steps necessary to protect your customer s card data. If you use the QuickBooks POS Merchant Service to authorize and settle credit and/or debit card transactions in Point of Sale, this standard and this implementation guide apply to you. Compliance to the standard not only is good for business, as it assures your customers that their card information is being handled in a secure manner, but also is fiscally important a security breach could result in significant fines. 1 When determining the measures that need to be taken for compliance, you need to review your entire system configuration: Your operating system (Windows) configuration and account controls Your network architecture and, if applicable, remote and wireless access to it Implementation of security software, such as antivirus and firewall applications Implementation of and access controls to card payment applications (Point of Sale, used in conjunction with the QuickBooks POS Merchant Service, is a card payment application) Written policies and procedures for implementing and monitoring all of the above This guide serves to help you implement Point of Sale and your overall system in such a manner as to be in compliance with the PCI DSS. Table 1 summarizes the major PCI DSS requirements, what Point of Sale provides to help you meet the requirements, what you are responsible for, and where to get more information on that particular requirement. The remainder of this guide provides recommendations and instructions for your use of Point of Sale in a compliant manner. Throughout this guide we provide links to Internet sites of providers of security related products and information, and to industry organizations that can provide additional assistance with understanding the PCI DSS requirements. These links are provided for your convenience. Unless specifically stated otherwise, Intuit does not own, endorse, or specifically recommend any of the products or vendors listed. Security recommendations should take into account relevant factors that may be unique to your business. You can learn more about and get a copy of the PCI DSS standard at the PCI Security Standards Council site: 1 For details, please consult: Page 1

6 Note: This guide applies specifically to QuickBooks Point of Sale versions 8.0 and 9.0. If you also use QuickBooks financial software, visit the QuickBooks Payment Card Protection Resource Center at for details about the PCI DSS features available in the version you have. Terminology Used in this Guide PCI DSS: Acronym for Payment Card Industry Data Security Standard, the subject of this guide. Retailers that use applications, like Point of Sale, to process, store, or transmit payment card data to authorize or settle transactions are subject to this standard. PABP: Acronym for Payment Application Best Practices; a Visa U.S.A standard for validation of payment processing applications, such as Point of Sale. PABP-compliant applications have built-in card protection features, and provide tools and information to help retailers comply with the PCI DSS. Cardholder data: Cardholder s name, card type, account number, and expiration date that may be stored on authorized card transactions. Sensitive authentication data (also called Card swipe data): Card or account verification and PIN information stored in the magnetic stripe on a payment card. Encryption: Process of encoding data so that it is unreadable to those without the proper permissions or key to decode it. PAN: Acronym for Primary Account Number. Storage of customers payment card PANs is the deciding factor if the PCI DSS and PABP standards apply to retailers and application vendors respectively. Point of Sale stores PANs in an encrypted format. SSL: Secure sockets layer; a common encryption technology used to secure transmissions of data across public networks. Installation/Upgrading to Point of Sale Instructions for installing or upgrading to Point of Sale can be found in the printed QuickStart Guide that accompanied your software. Information about signing up for an account with the QuickBooks POS Merchant Service is included in that guide and within the Point of Sale program. The QuickStart Guide, this guide, and a complete User s Guide are available in electronic format from the Help menu within Point of Sale(viewing requires Adobe Acrobat Reader). After successfully upgrading from a previous version, PCI standards require that you securely delete the data file and any backup files in your previous version that might contain cardholder or card swipe data. For additional information about the secure deletion of this data, see Deleting Card Data in Previous Point of Sale Versions later in this guide. Page 2

7 Table 1: Summary of PCI DSS Requirements Build and Maintain a Secure Network PCI DSS Requirement What Point of Sale provides Is designed to operate securely in a network with firewalls and security devices. Works with several major antivirus and firewall vendors for out-of-thebox compatibility. What you need to do For more information Requirement 1: Install and maintain a firewall configuration to protect cardholder data Configure the network to block unauthorized traffic. Review and update your firewall configuration and software regularly. Consult your firewall documentation and vendor web site for best practices consistent with your business needs. Refer to Figure 1 in this guide and read Appendix C in the Point of Sale User s Guide. Requirement 2: Do not use vendorsupplied defaults for system passwords and other security parameters Protect Cardholder Data Requirement 3: Protect stored cardholder data Features to require password logins, encrypt files with passwords, and set individual or group security access to sensitive program data or features. Stores cardholder information in an encrypted format and automatically changes the encryption keys at least once per year. Provides a process for you to manually change the encryption keys and re-encrypt stored data. Does not store card swipe verification data. Set your own unique user names and passwords on all wired or wireless network devices and at the operating system level. It is strongly recommended that you use complex passwords, especially for system administrators. Be alert to possible fraudulent attempts to access stored data. Manually generate new encryption keys if a breach is suspected or confirmed. Delete stored card data from previous version of Point of Sale after successfully upgrading to this version. See for more information about general security practices. For more detailed guidance, IT professionals may refer to This includes specific guidance on Windows and networking configuration best practices. Refer to Protecting Cardholder Data in this guide. Requirement 4: Encrypt transmission of cardholder data across open, public networks Applies SSL encryption to all transmitted data. If deploying a wireless network, protect it with equipment and a configuration that employs WPA encryption methods (rather than WEP methods). Consult your vendor documentation for wireless security information. IT professionals may refer to for detailed guidance on configuring wireless networking security. Page 3

8 Maintain a Vulnerability Management Program PCI DSS Requirement What Point of Sale provides Is designed to operate securely in a network protected with antivirus, anti-spyware, and personal firewall products. What you need to do For more information Requirement 5: Use and regularly update anti-virus software Use well-known and supported security products on all your business computers. Regularly install software updates to Windows, anti-virus software, and other security products. For recommendations for anti-virus and system security tools, refer to or consult an IT Professional. Requirement 6: Develop and maintain secure systems and applications Restrict access to cardholder data by business need-to-know Is stringently tested for security issues before release. Program updates, to address evolving standards, are made available for automatic and manual download. Logs application and data access activities. Implement Strong Access Control Measures Requirement 7: Blocks all user access to stored cardholder data. Provides access control features to restrict access to financially sensitive information. Keep your systems current with the latest software updates operating system, antivirus and firewall applications, and Point of Sale. If possible, test updates on systems other than your production business systems first to be sure they will not affect your ongoing operation. Use Windows and Point of Sale administrator accounts only for system configuration tasks. Use a regular user account at all other times. Use Point of Sale security right controls to ensure that your employees have access to data on an as-needed basis. Microsoft Windows Update is available at: windowsupdate.microsoft.com Consult other software vendors support sites for more information regarding updates and security alerts. IT Professionals should refer to for regular updates on security patches and alerts. Refer to Point of Sale Updates in this guide. For information about Windows user accounts, consult your Windows help system. IT Professionals can visit 2 for information on the Group Policy Editor. Refer to Implementing Strong Access Control Measures in this guide. Requirement 8: Assign a unique ID to each person with computer access If logins are required, program enforces unique user names and passwords for access. Set up each user with a user name and password and then require logins, along with assigned security rights, to restrict access to sensitive data. Refer to Protecting Your Data with Unique IDs and Passwords in this guide. Refer to the PCI Security Standards for more information, at Requirement 9: Restrict physical access to cardholder data Displayed and printed card numbers are masked. Data is stored only on one workstation, facilitating ability to physically secure it. Regularly Monitor and Test Networks Requirement 10: Track and monitor all access to network resources and cardholder data Logs access and other data security activities to the Audit Log and/or to the Windows Event log. Physically secure the Point of Sale Server Workstation to keep your data, backups, and reports in a secure location (a locked office is recommended). Use a shredder to dispose of printouts that might contain payment information when no longer needed. Review the audit log within Point of Sale and the Windows Event log regularly to detect possible instances of unauthorized access to your network or cardholder data. Keep audit logs and backups for at least one year. Refer to Limiting Physical Access to Your Data Files in this guide. Refer to for more information about physical security and other information security topics. Refer to Review Security Logs Regularly in this Guide. Requirement 11: Regularly test security systems and processes Provides activity logs to assist in your reviews. Follow the guidance in the PCI Security standards as appropriate for your Merchant Level. Refer to the PCI Security standards for detailed guidance on security assessments: Defining Your Merchant Level Validation Requirements & Procedures Page 4

9 Maintain an Information Security Policy PCI DSS Requirement What Point of Sale What you need to do For more information provides Requirement 12: Maintain a policy that addresses information security Provides this guide. Facilitates security policies with access controls and audit logging. Maintain a written policy and training manual for the implementation of security program. Review your security program and network configuration at least once each year. Refer to for more information about issues that should be addressed in your security practices. IT Professionals may refer to s/ for more information about establishing and maintaining security policies. Building and Maintaining a Secure Network Conceptually, your company network should be constructed like the model shown in Figure 1. To be PCI compliant, you must use the latest encryption options on wireless networking equipment. Wireless Point of Sale Workstations, with up-to-date antivirus and Windows (operating system) software Your firewall blocks unsolicited traffic to your network. ` ` Your Business Network Internet When you conduct payment card transactions over the internet, all data is encrypted using SSL. ` Processor s Firewall Sample Point of Sale Network with Payment Card Processing Card Processing Services Figure 1 - PCI-Compliant Network Configuration Page 5

10 Consistent with careful business practices, the PCI standard require that your network: Be protected from unauthorized traffic using a firewall Have anti-virus software installed (and updated regularly) Is regularly updated with the latest operating system (Windows) and network software patches to keep your system current The following guidelines are general in nature. It is recommended that you consult a qualified network administrator to review your particular network setup for purposes of implementing the best protective measures for your situation. Build and maintain your network carefully. Your data file on the Point of Sale Server Workstation should be well protected within your network, behind a firewall and should not be stored on systems such as Internet-facing web servers or remote-access servers. Remote Network Access If you build out or allow remote access to your network, use applications that provide strong encryption, authentication, and access controls into your network. Products should be based on well-known and Internet-standard protocols such as SSL/TLS and SSH. When Point of Sale connects with online services to conduct payment transactions, they do so using SSL-protected connections. Point of Sale has been constructed to facilitate compliance with PCI requirements in this regard. Point of Sale does not provide tools or means to remotely access the data stored in your company file. If you use a third-party remote access application to allow customers, accountants, or technical advisors to access your data, you must make certain that your use of that application ensures that access to cardholder data is performed by, and can be traced to, known and authorized users. Specifically, you should: Not use default settings in the remote access application Identify all users with a unique user name In addition to a unique user name, require at least one of the following methods to authenticate users: Passwords. We strongly recommend the use of complex passwords for logins (see Protecting Your Data with Unique IDs and Passwords for more information about establishing complex passwords) Token devices (such as SecureID, certificates, or public key) Implement two-factor authentication for remote access to the network by employees, administrators, and third parties. Use technologies such as remote authentication and dial-in service (RADIUS) or terminal access controller access control system (TACACS) with tokens; or VPN (based on SSL/TLS or IPSEC) with individual certificates. Authenticate all access to your data; including access by other applications, administrators, and all other users Page 6

11 Allow connections only from specific, known IP/MAC addresses Require a Virtual Private Connection (VPN) via a firewall before allowing access Enable encryption of transmitted data Enable account lockout (30 minutes or until administrator resets user ID) after a specified number (maximum 6) of failed login attempts Enable logging of access activities Restrict access to customer passwords to authorized personnel Encrypt all passwords during transmission and for storage on your system Follow good user authentication and password management practices for employees, administrators, advisors, or technical support users. Refer to Protecting Your Data with Unique IDs and Passwords for more information. Wireless Networks When you build out a wireless network, consult your networking vendor s documentation and online resources carefully for optimal security configurations. When using wireless networks: Install perimeter firewalls between any wireless network and computers running QuickBooks Point of Sale workstations. You need to configure these firewalls to deny or control (if such traffic is necessary for your other business purposes) any traffic from the wireless environment into the cardholder data environment. Install firewall software on any wireless computers which are used to access your network (see Using Firewalls). Change wireless vendor default settings, including but not limited to, wired equivalent privacy (WEP) keys, default service set identifier (SSID), passwords, and SNMP community strings. Disable SSID broadcasts. Enable WiFi protected access (WPA and WPA2) technology for encryption and authentication when WPA-capable. Encrypt wireless transmissions by using WiFi protected access (WPA or WPA2) technology, IPSEC VPN, or SSL/TLS. Never rely exclusively on wired equivalent privacy (WEP) to protect confidentiality and access to a wireless LAN. If WEP is used, do the following: Use with a minimum 104-bit encryption key and 24 bit-initialization value Use only in conjunction with WiFi protected access (WPA or WPA2) technology, VPN, or SSL/TLS Rotate shared WEP keys quarterly (or automatically if the technology permits) Rotate shared WEP keys whenever there are changes in personnel with access to keys Page 7

12 Restrict access based on media access code (MAC) address. Refer to the sources in Table 3 for more information. Using Firewalls Firewalls monitor communication traveling through your computer s ports and block any communication that they do not know is safe. This provides you with an essential component of the protection you need to minimize your exposure to dangers from malicious users. There are many different firewalls available to you, and they can be either software or hardware-based (for example, many routers have built-in firewalls). On a typical network, there is a single point of connection to the Internet (such as the network server) and this is the critical point requiring a firewall. In addition to your store s computer network being protected by a firewall, you also must install firewall software on any wireless, mobile, and employee-owned computers with direct connectivity to the Internet (for example, laptops used by employees), which are also used to access your network. Firewalls and Point of Sale In order to ensure that desired communication is not blocked, your firewall program has to be instructed to allow that communication. Your Point of Sale software is white-listed with several major firewall software vendors, such as McAfee, Symantec, Trend Micro, and Check Point. What this means is that if you use firewall software from one of these vendors, and you keep the firewall software updated, it is pre-configured to recognize Point of Sale and the communications necessary within Point of Sale are automatically allowed. If not using one of the white-list vendors, you may need to specify the particular ports and files that will be used by Point of Sale so that your firewall allows the communication. How this is done will vary depending upon the particular firewall you are using. See the Appendix titled Configuring Firewalls in your Point of Sale User s Guide for specific information about the activities and ports used, and some sample firewall configurations. You can find out more about industry-certified products from the list of sites listed in Table 3. Many of the sites listed contain references for further information. Page 8

13 Protecting Cardholder Data Encrypting Card Information Point of Sale encrypts the cardholder data stored in your company data with encryption keys using an industry-standard, strong encryption process that meets current PCI DSS requirements. Point of Sale automatically generates new encryption keys at least once per year. No action is required on your part to enable this security feature. Note: The encrypted cardholder data stored in your company file is not accessible to any Point of Sale user; even the Point of Sale system administrator is blocked from viewing this information. Cardholder data is also not available on Point of Sale reports or in data exports from Point of Sale. Note: This version of Point of Sale does not store the card swipe data used to verify payment cards or PIN information. You are not required to manually delete this information as described in the PCI requirements, or take extra steps to remove this information, since Point of Sale does not store it. Additional security measures to protect cardholder data and comply with PCI DSS standards include the following. The ability for you to manually generate new encryption keys if you suspect your data has been compromised or an unauthorized attempt to access the data was made. See If You Suspect a Security Breach. Old encryption keys are automatically deleted anytime new keys are generated. Card information is automatically stripped from stored transactions at sixty days of age; so that cardholder data is not retained any longer than necessary. In this version of Point of Sale, card swipe data is not stored. However, previous versions may contain stored cardholder or swipe data. If you upgraded from a previous version, this data must be securely deleted to be in compliance with PCI DSS requirements. See Deleting Card Data in Previous Point of Sale Versions. An Audit Log records all activities related to data access, payment card transactions, and changes to card encryption keys. In addition, failed attempts to log in to Point of Sale are logged in the Windows Event Log. Page 9

14 If You Suspect a Security Breach If an unauthorized attempt to access your data has been made or you are aware of an actual breach of your security system that has compromised your or your customers data, you should immediately: 1. Backup your data file and store the backup in a secure location. 2. If you suspect involvement by a specific user or users, delete or disable the user account(s). This will block further access to your data by the user(s) while you have an opportunity to investigate. 3. Review the Audit Log and Windows Event Log to examine entries related to the suspicious activity and users. 4. Change your Windows and Point of Sale administrator passwords. It is recommended you also change, or require to be changed, all other user passwords. 5. Manually generate new encryption keys: a. Log in to Point of Sale as the Sysadmin user. b. From the Point of Sale File menu, select Utilities. c. Select Generate New Credit Card Keys. The new keys are used to encrypt all new transactions. In addition, stored transactions are re-encrypted with the new keys. The previous keys are destroyed and are unrecoverable. A confirmation message is displayed upon successful update of the stored card transactions. d. Log off the Sysadmin user. See Appendix B: Encryption Key Management for additional Key Management information. Deleting Card Data in Previous Point of Sale Versions When you upgrade from a previous version of Point of Sale, the program makes a copy of the data file from your previous version and converts it for use with the current version. All card swipe data is stripped from the converted data and cardholder data on authorized transactions less than 60 days old is re-encrypted with a new set of keys. However, your previous version data file(s) and any backups of those files may still contain stored card swipe or cardholder data. After you have successfully upgraded to the current version of Point of Sale, secure deletion of the card data in your previous version(s) is absolutely necessary for PCI DSS compliance. Page 10

15 What is secure deletion? Secure deletion of data can be compared to the shredding of confidential papers. If you simply throw such papers into the trash, they are vulnerable to recovery and use by illintentioned persons. But a good shredder will make it near impossible to ever read the papers again. Likewise, in electronic files, secure deletion overwrites the data with a series of random characters multiple times, until the original data can no longer be recovered. Secure Deletion Tools Standard file deletion tools typically do not meet the secure deletion standard they are equivalent to throwing your data into a trash can. You must obtain and use a secure deletion application for this purpose or utilize a qualified third-party that offers this service. You can find secure deletion utilities on the Internet. Some of these utilities are available free or at minimal cost. One such utility is MS SDelete. For more information or to download this utility visit Alternatively, use your Internet browser to search for secure file deletion to locate other secure delete applications. When selecting a program, look for one that: Supports your version of Windows Meets the latest Department of Defense (DOD) standards for secure deletion What files do I need to delete? Table 2 lists the previous version data and backup file locations that should be securely deleted. If you installed or made backups to other than the default locations, you must locate and securely delete the files in those alternate locations as well. Point of Sale data and backup files can be identified by the.qpb file extension. Actual backup file name is not fixed and if you specified something different when backups were made, adjust this process to delete those files. Page 11

16 Table 2: Files to Securely Delete in Previous Versions Version Type Default Location Instructions Data C:\Program Files\Intuit\qbpos\ RPRO\EFT\Data Backup C:\Program Files\Intuit\qbpos \RPRO\Backup\qbpos.qpb 4.0 Data C:\Program Files\Intuit\ QuickBooks Point of Sale 4.0\Data\<Company name> 4.0 Backup C:\Program Files\Intuit\ QuickBooks Point of Sale 4.0\Data\<Company name>\backup\*.qpb 5.0 Data C:\Program Files\Intuit\ QuickBooks Point of Sale 5.0\Data\<Company name> 5.0 Backup C:\Program Files\Intuit\ QuickBooks Point of Sale 5.0\Data\<Company name>\backup\*.qpb 6.0 Data C:\Documents and Settings\All Users\Shared Documents\Intuit\QuickBooks Point of Sale 6.0\Data\<Company name> 6.0 Backup C:\Documents and Settings\All Users\Shared Documents \Intuit\QuickBooks Point of Sale 6.0\Data\<Company name>\backup\*.qpb 7.0 Data C:\Documents and Settings\All Users\Shared Documents\Intuit\QuickBooks Point of Sale 7.0\Data\<Company name> 7.0 Backup C:\Documents and Settings\All Users\Shared Documents \Intuit\QuickBooks Point of Sale 7.0\Data\<Company name>\backup\*.qpb 8.0 Data C:\Documents and Settings\All Users\Shared Documents\Intuit\QuickBooks Point of Sale 8.0\Data\<Company name> 8.0 Backup C:\Documents and Settings\All Users\Shared Documents \Intuit\QuickBooks Point of Sale 8.0\Data\<Company name>\backup\*.qpb Delete entire folder. Optional deletion. These backups do not contain credit card data. Delete entire data folder or the data subfolders for specific company files that contain cardholder data. Delete entire data folder or just the backup sub-folders for specific company files that contain cardholder data. Delete entire data folder or just the data subfolders for specific company files that contain cardholder data. Delete entire data folder or just the backup sub-folders for specific company files that contain cardholder data. Delete entire data folder or just the data subfolders for specific company files that contain cardholder data. Delete entire data folder or just the backup sub-folders for specific company files that contain cardholder data. Delete entire data folder or just the data subfolders for specific company files that contain cardholder data. Delete entire data folder or just the backup sub-folders for specific company files that contain cardholder data. Delete entire data folder or just the data subfolders for specific company files that contain cardholder data. Delete entire data folder or just the backup sub-folders for specific company files that contain cardholder data. 9.0 Data C:\Documents and Settings\All Delete entire data folder or just the data sub- Page 12

17 Version Type Default Location Instructions Users\Shared Documents\Intuit\QuickBooks Point of Sale 9.0\Data\<Company name> folders for specific company files that contain cardholder data. 9.0 Backup C:\Documents and Settings\All Users\Shared Documents \Intuit\QuickBooks Point of Sale 9.0\Data\<Company name>\backup\*.qpb Delete entire data folder or just the backup sub-folders for specific company files that contain cardholder data. Transmitting and Sharing of Cardholder Data Point of Sale encrypts all cardholder data stored in your company file. When connecting with online services to conduct payment transactions, Point of Sale does so using SSLprotected connections. If you transmit data using the options available within Point of Sale, this encryption ensures a secure transmission. Also, when using the transmission options included within Point of Sale: Card swipe data is never transmitted No card data is sent between stores in a multi-store configuration Page 13

18 If Your Data is Requested by Intuit Occasionally, it may become necessary for a user to submit data files to Intuit Technical Support for troubleshooting or data recovery. Intuit maintains a written policy governing how your data is collected, transmitted, stored, and used for support purposes in a secure manner. Highlights of this policy include: Intuit does not request magnetic strip data, card validation codes or values, PINs, or PIN block numbers for any support purposes Cardholder or authentication data is collected only with your express permission and only when needed to solve a specific issue Collection is limited to the data needed to solve the specific problem Data is encrypted and stored in a limited-access location while in use Data is securely deleted immediately after use Intuit s use of the data is further governed by the Point of Sale Privacy Policy, which you can review from the Help menu within Point of Sale If You Share Your Data with Other Parties (such as System Integrators) If you transmit or share your data file outside of Point of Sale, such as with an accountant or technical advisor, it is your responsibility to understand and follow the PCI DSS requirements for the security of such transmissions. You should never or transmit unencrypted cardholder data; this data should be transmitted only in an SSL-encrypted format. We strongly recommend you familiarize yourself with the requirements outlined at and the additional security resources included in Table 3. Maintaining a Vulnerability Management Program Windows Update Microsoft routinely releases Windows and other application software updates to address security issues. These security patches should be installed to maintain a high level of system protection. Find out more about Windows security and Windows Update services from Microsoft at Page 14

19 Point of Sale Updates Updates to this version of Point of Sale are released periodically to add or enhance functionality and to fix identified defects. If there are changes in PCI DSS requirement or in related Point of Sale features, the updates will include updated electronic documentation, including this guide, to help you stay in compliance. Check the What s New release notes and electronic version of this guide periodically for updated information (select What s New and User Guides from the Help menu in Point of Sale). It is strongly recommended that you enable the automatic update preference in Point of Sale and consider upgrading to new versions as they are made available to stay current and in compliance with PCI DSS standards. Intuit does not remotely connect to your network, without your permission, to push program updates to you. You have complete control over when and how Point of Sale updates are downloaded and installed to your system. To review or change your Point of Sale update preferences: 1. From the Help menu, select Software Updates > Updater Preferences. The Updater Preferences dialog is opened. 2. Select an update notification level. Page 15

20 We recommend you select Download only. Let me choose when to install. With this choice, updates are downloaded anytime you are connected to the Internet, but you can install them at your convenience. 3. If you have multiple workstations, we recommend you select the Shared Downloads tab and choose the option to update all workstations from a single download location. 4. Select OK. Note: All workstations must install the updates to maintain access to the data file and remain current with any included PCI compliance changes. The shared download option can be useful for this purpose if you have workstation without direct Internet access Manually Downloading Updates If you choose not to enable automatic notification of Point of Sale updates, you are encouraged to manually check for and download updates from Click on the Product Updates tab and review the available Point of Sale updates. Antivirus Software Install anti-virus and spyware detection software and keep it up to date. These software products are designed to detect and remove malicious software code that typically is installed on your computer without your knowledge or permission for the purpose of damaging files or data, intercepting sensitive information, or tracking your computer and Internet activities. You can find out more this class of software and related information from the sites listed in Table 3. Implementing Strong Access Control Measures About System Administrators Operating System (Windows): Your Windows Administrator account must be protected with a complex password and should be used only when required to complete tasks that are limited to the administrator. At all other times, you should log in as a limited-right user to help prevent unauthorized access to the administrative areas of your operating system. In addition, you must implement Windows user account controls, including password, account lockout, and automatic logout policies following the requirements outlined in Appendix A. Page 16

21 Following the requirements in Appendix A is an absolute must to control access to the Point of Sale Server Workstation, which holds your company data and the database server applications used to access the data. Page 17

22 Point of Sale: In Point of Sale, only the Sysadmin user can turn on/off the requirement of password logins to use the program, add employees and define their initial password, access all data and features (except encrypted card information), or perform certain datasensitive tasks. It is strongly recommended that you use complex passwords for this user. As with Windows, you should not use the Point of Sale Sysadmin user account for routine tasks. This user accounts should be used for application administration purposes only. Never leave your computer unattended with an administrator user logged in! Protecting Your Data with Unique IDs and Passwords Your security system will be most effective when all activities by each user on the system can be accounted for and tracked. Requiring user names and password logins is one of the easiest steps you can take to protect your data. Point of Sale, like any Windows application, relies on security features within Windows to help protect your data. For the best protection, you must set up unique user accounts/names and passwords for logins to both Windows and Point of Sale. Note: See Appendix A for information on configuring your Windows user accounts, lockout policies, and automatic logouts. In Point of Sale, we strongly recommend complex passwords for all users and all processes. This is especially important for: The Point of Sale system administrator (Sysadmin) user who has access to virtually all Point of Sale data and features Processes, such as sending Store Exchange files between stores Any data shared with advisors or accountants via or public networks Note: While Point of Sale does not enforce complex passwords for the Sysadmin user, it is a requirement for PCI compliance if you are processing card payments. What is a complex password? For purposes of Point of Sale, a complex password meets the following rules (this may vary with other programs): Is at least seven characters long Includes at least one each of: Numerals (0-9) Upper-case letters (A, B, C) Lower-case letters ( a, b, c) Special symbols (characters other than letter or numbers) Is changed at least every 90 days Page 18

23 Does not reuse any of your last four passwords In addition, you should follow good practices for authentication and password management, as follows: Restrict addition, deletion, and modification of user IDs, passwords, and other identifiers to actual users or administrators Verify user identity before allowing password resets The Sysadmin should initially set user passwords to a unique value and require users to change it immediately after first use Immediately revoke access of terminated users and remove inactive user accounts every 90 days If you allow vendors or advisors to access your systems remotely, provide them with active accounts only for the duration of time required for them to perform their services Communicate your password procedures and policies to all users that have access to cardholder information Do not use group, shared, or generic accounts or passwords Enable automatic logouts after 15 minutes of no activity on your Point of Sale workstations; requiring users to re-login to continue. From the Edit menu, select Preferences > Workstation, and then select General from the left-side menu to access this setting. This preference must be set on each workstation independently. Other Password Recommendations From a practical standpoint, the most important thing about a password is that others cannot easily guess it or figure it out. Today s techno-thieves have powerful password-guessing software at their disposal. While password protection may be the easiest step you can take to protect your data, it is also one of the easiest links for them to crack if you do not invest the effort to make your passwords complex and strong. Page 19

24 Other considerations when coming up with passwords include the following. We recommend you make these suggestions part of your password policy that you share with employees and others that have access to your data: Use a password that you can remember, but don t use your name, user name, business name, your birth date, your address, or anything else that could be easily guessed. Avoid other common words and names. Do not write your password down and leave it near your computer. If you do write down your password, lock it away in a safe or store it off-site. Be creative and unpredictable. Example: mypassword is a very weak password mio+drow88ap is much stronger, though similar. Explanation: mio = my in Italian, the + is a symbol with no meaning, password is still there but spelled backward with the letter s replaced with 8 s and the R made upper-case. Such a password would foil the average hacker and slow down all but the most sophisticated password-cracking tools. Creating Your Passwords in Point of Sale You are prompted to create a Sysadmin password when you turn on the company preference requiring users to log in to use the program and again anytime you toggle this option off/on. Enter a complex password of at least seven characters. Once turned on, only Sysadmin can change this setting, add new employees, and perform certain other data-critical tasks. Creating Passwords for Employees Only Sysadmin can add a new employee, assign login names, and create initial passwords. 1. From the Employees menu, select Employee List. 2. Select New Employee. 3. Enter a Login Name and other employee information and then select Create Password. Enter a unique initial password for the employee. 4. Select Save. Page 20

25 New employees should be required to change the Sysadmin-assigned password the first time they log in using the option below. Employees Changing Their Own Password Once defined, any user can change his/her own password at anytime. To do so, log in with your current password and then from the Employee menu, select Change Employee Password. You must enter your old password before you are allowed to create a new one. The Sysadmin can change any employee s password by editing the employee record. Restrict Access with Security Rights Point of Sale provides security controls that allow you to restrict access of your employees to hundreds of program areas, sensitive data, and reports. We strongly recommend you take advantage of these security controls to protect your data. Note: Encrypted card information stored in Point of Sale is never accessible by any employee, including the Sysadmin user, or available on reports, logs, or documents whether you choose to use the other security features or not. Configure Point of Sale security rights for your employees as appropriate for your business. To assign security rights in Point of Sale: 1. From the Employees menu, select Security. The Security window displays the list of rights you can assign. 2. Grant or remove rights to perform a task or view data by selecting or clearing the check-boxes, respectively, in the security group columns. There are four predefined groups, Owner, Manager, Assistant Manager, and Associate, with default rights being highest for the Owner and then progressively lower for the other three groups. You can change the rights for these default groups or create new groups and assign the rights you deem necessary. Change the selection in the View drop-down list to show the available rights by program area. Take special care when assigning employee rights for access to data-related tasks or to edit these security controls. For security purposes, it is important that only people you select and trust have access to these functions. Page 21

26 3. From your employee list, add employees with unique login names and passwords as described earlier and them assign them to a security group as appropriate. 4. If not already enabled, turn on the company preference requiring users to log in. When an employee logs in, only the program areas, tasks, and data you have given them rights to will be available. When an Employee Leaves When an employee leaves your company, disable their account by deleting the employee record so that no further access to your data through that user name and password is possible (if you wish to keep the employee record, change their password and reassign them to a security group with no rights). Limiting Physical Access to Your Data Files Anyone with access to the computer with your data file may be able to retrieve data from that file be it by theft or unauthorized access. For this reason, we recommend you limit physical access to the computer with your data file to employees on a need-to-know basis. This is best accomplished with a network configuration that places your Point of Sale Server Workstation in a secured location. If this computer has an Internet connection, ensure it is protected by firewall and anti-virus software as outlined in this guide. Employees will still be able to perform tasks for which they have security rights across the network, but the computer and hard drive that actually holds your data is more physically secure. Network Client Workstations at customer service points Server Workstation in physically secured office Page 22

27 Scheduling Tasks in Point of Sale Certain Point of Sale tasks, such as data backups and Store Exchange of information, can be scheduled to occur when your computer is unattended. This allows you to perform these tasks during off-hours, when network or Internet traffic and overhead costs are lower. However, you should be aware that this practice carries additional security risks because the Point of Sale Server Workstation must be running with a user logged in for the scheduled tasks to be completed. If you are scheduling tasks to occur when your computer is unattended, special precautions should be taken: Set up a user with security rights to only the scheduled tasks, and log in as this user before leaving your computer. Use the Windows lock feature to effectively lock the door on your computer during the time it will unattended. For most versions of Windows, assuming you have set up user accounts and passwords, you can lock your computer by simultaneously pressing the Windows logo key + L on your keyboard. Note: Depending on your Windows version and configuration, and your keyboard layout, this procedure may vary. Consult your Windows help system if this key combination doesn t work for your setup. Monitoring and Testing Your Network Review Security Logs Regularly Point of Sale automatically logs all data access, data security, card transactions, and encryption key changes to its own Audit Log or to the Windows Event Log; you do not need to turn this feature on manually. We recommend you review these logs daily (or as often as possible) to comply with the PCI security standards. Windows Event Log Because the Point of Sale database, and thus the Audit Log, is not accessible until a user successfully logs in to Point of Sale, unsuccessful attempts to start and log in are recorded in the Windows Event Log. If you have your Windows user controls set appropriately, only an administrator-level user should have access to this log. Page 23

28 To check the Windows Event log: 1. From the Windows Control Panel, select Administrative Tools and then Event Viewer. 2. Select Application from the options on the left of the window. To see only Point of Sale log entries: From the View menu select Find, select the check-box for Failure Audit only, choose QuickBooks Point of Sale as the Event Source and then select Find Next to display matching entries. 3. To view more detail, including the computer from which the attempt was made, right-click an entry and select Properties. Point of Sale Audit Log After logging in to Point of Sale, all security activities are recorded in the internal Audit Log. Only the Sysadmin can view this log. To view the Audit Log: 1. Log in as the Sysadmin user. 2. From the Point of Sale File menu, select Utilities > View Audit Log. Page 24

Point of Sale Version 6.0 (R8 or later)

Point of Sale Version 6.0 (R8 or later) Point of Sale Version 6.0 (R8 or later) Implementation Guide Payment Card Industry Data Security Standard Copyright and Trademarks 2007 Intuit Inc. All rights reserved. Intuit, the Intuit logo, QuickBooks,

More information

Catapult PCI Compliance

Catapult PCI Compliance Catapult PCI Compliance Table of Contents Catapult PCI Compliance...1 Table of Contents...1 Overview Catapult (PCI)...2 Support and Contact Information...2 Dealer Support...2 End User Support...2 Catapult

More information

PA-DSS Implementation Guide for. Sage MAS 90 and 200 ERP. Credit Card Processing

PA-DSS Implementation Guide for. Sage MAS 90 and 200 ERP. Credit Card Processing for Sage MAS 90 and 200 ERP Credit Card Processing Version 4.30.0.18 and 4.40.0.1 - January 28, 2010 Sage, the Sage logos and the Sage product and service names mentioned herein are registered trademarks

More information

SonicWALL PCI 1.1 Implementation Guide

SonicWALL PCI 1.1 Implementation Guide Compliance SonicWALL PCI 1.1 Implementation Guide A PCI Implementation Guide for SonicWALL SonicOS Standard In conjunction with ControlCase, LLC (PCI Council Approved Auditor) SonicWall SonicOS Standard

More information

General Information. About This Document. MD0003-122 RES PCI Data Standard November 14, 2007 Page 1 of 19

General Information. About This Document. MD0003-122 RES PCI Data Standard November 14, 2007 Page 1 of 19 RES Version 3.2 Service Pack 7 Hotfix 6 with Transaction Vault Electronic Payment Driver Version 4.3 or Higher Payment Application Best Practices Implementation Guide General Information About This Document

More information

Parallels Plesk Panel

Parallels Plesk Panel Parallels Plesk Panel Copyright Notice Parallels Holdings, Ltd. c/o Parallels International GmbH Vordergasse 59 CH-Schaffhausen Switzerland Phone: +41-526320-411 Fax: +41-52672-2010 Copyright 1999-2011

More information

PCI PA - DSS. Point XSA Implementation Guide. Atos Worldline Banksys XENTA SA. Version 1.00

PCI PA - DSS. Point XSA Implementation Guide. Atos Worldline Banksys XENTA SA. Version 1.00 PCI PA - DSS Point XSA Implementation Guide Atos Worldline Banksys XENTA SA Version 1.00 POINT TRANSACTION SYSTEMS AB Box 92031, 120 06 Stockholm, Tel. +46 8 566 287 00 www.point.se Page number 2 (16)

More information

Implementation Guide

Implementation Guide Implementation Guide PayLINK Implementation Guide Version 2.1.252 Released September 17, 2013 Copyright 2011-2013, BridgePay Network Solutions, Inc. All rights reserved. The information contained herein

More information

Payment Card Industry (PCI) Compliance. Management Guidelines

Payment Card Industry (PCI) Compliance. Management Guidelines Page 1 thehelpdeskllc.com 855-336-7435 Payment Card Industry (PCI) Compliance Management Guidelines About PCI Compliance Payment Card Industry (PCI) compliance is a requirement for all businesses that

More information

Payment Card Industry Self-Assessment Questionnaire

Payment Card Industry Self-Assessment Questionnaire How to Complete the Questionnaire The questionnaire is divided into six sections. Each section focuses on a specific area of security, based on the requirements included in the PCI Data Security Standard.

More information

Payment Application Data Security Standards Implementation Guide

Payment Application Data Security Standards Implementation Guide Payment Application Data Security Standards Implementation Guide 062212 PADSS 2012 Blackbaud, Inc. This publication, or any part thereof, may not be reproduced or transmitted in any form or by any means,

More information

Top Three POS System Vulnerabilities Identified to Promote Data Security Awareness

Top Three POS System Vulnerabilities Identified to Promote Data Security Awareness CISP BULLETIN Top Three POS System Vulnerabilities Identified to Promote Data Security Awareness November 21, 2006 To support compliance with the Cardholder Information Security Program (CISP), Visa USA

More information

Please note that in VISA s vernacular this security program for merchants is sometimes called CISP (cardholder information security program).

Please note that in VISA s vernacular this security program for merchants is sometimes called CISP (cardholder information security program). Introduction This document serves as a guide for TCS Retail users who are credit card merchants. It is written to help them become compliant with the PCI (payment card industry) security requirements.

More information

University of Sunderland Business Assurance PCI Security Policy

University of Sunderland Business Assurance PCI Security Policy University of Sunderland Business Assurance PCI Security Policy Document Classification: Public Policy Reference Central Register IG008 Policy Reference Faculty / Service IG 008 Policy Owner Chief Financial

More information

PCI PA - DSS. Point ipos Implementation Guide. Version 1.01. VeriFone Vx820 using the Point ipos Payment Core

PCI PA - DSS. Point ipos Implementation Guide. Version 1.01. VeriFone Vx820 using the Point ipos Payment Core PCI PA - DSS Point ipos Implementation Guide VeriFone Vx820 using the Point ipos Payment Core Version 1.01 POINT TRANSACTION SYSTEMS AB Box 92031, 120 06 Stockholm, Tel. +46 8 566 287 00 www.point.se Page

More information

PCI PA - DSS. Point BKX Implementation Guide. Version 2.01. Atos Xenta, Atos Xenteo and Atos Yomani using the Point BKX Payment Core

PCI PA - DSS. Point BKX Implementation Guide. Version 2.01. Atos Xenta, Atos Xenteo and Atos Yomani using the Point BKX Payment Core PCI PA - DSS Point BKX Implementation Guide Atos Xenta, Atos Xenteo and Atos Yomani using the Point BKX Payment Core Version 2.01 POINT TRANSACTION SYSTEMS AB Box 92031, 120 06 Stockholm, Tel. +46 8 566

More information

How To Comply With Pca Dss

How To Comply With Pca Dss Payment Application Data Security Standards Implementation Guide 062212 PADSS 2012 Blackbaud, Inc. This publication, or any part thereof, may not be reproduced or transmitted in any form or by any means,

More information

QuickBooks Payment Card Industry Data Security Standard (PCI DSS) Implementation Guide

QuickBooks Payment Card Industry Data Security Standard (PCI DSS) Implementation Guide QuickBooks Payment Card Industry Data Security Standard (PCI DSS) Implementation Guide Introduction The Payment Card Industry (PCI) Data Security Standard (DSS) defines a set of requirements for the configuration,

More information

PA-DSS Implementation Guide: Steps to ensure that your POS system is secure

PA-DSS Implementation Guide: Steps to ensure that your POS system is secure PA-DSS Implementation Guide: Steps to ensure that your POS system is secure About the PCI Security Standards The PCI Security Standards Council is an open global forum, launched in 2006, that is responsible

More information

Implementation Guide for PCI Compliance Microsoft Dynamics RMS

Implementation Guide for PCI Compliance Microsoft Dynamics RMS Implementation Guide for PCI Compliance Microsoft Dynamics RMS November 2013 Microsoft Dynamics is a line of integrated, adaptable business management solutions that enables you and your people to make

More information

Enforcing PCI Data Security Standard Compliance

Enforcing PCI Data Security Standard Compliance Enforcing PCI Data Security Standard Compliance Marco Misitano, CISSP, CISA, CISM Business Development Manager Security & VideoSurveillance Cisco Italy 2008 Cisco Systems, Inc. All rights reserved. 1 The

More information

PCI implementation guide for L-POS

PCI implementation guide for L-POS Copyright 2008 Logivision Logivision has attempted to make this document accurate. Logivision is not responsible for any direct, incidental, or consequential damages resulting from this documentation or

More information

Credit Card Security

Credit Card Security Credit Card Security Created 16 Apr 2014 Revised 16 Apr 2014 Reviewed 16 Apr 2014 Purpose This policy is intended to ensure customer personal information, particularly credit card information and primary

More information

05.118 Credit Card Acceptance Policy. Vice Chancellor of Business Affairs. History: Effective July 1, 2011 Updated February 2013

05.118 Credit Card Acceptance Policy. Vice Chancellor of Business Affairs. History: Effective July 1, 2011 Updated February 2013 05.118 Credit Card Acceptance Policy Authority: Vice Chancellor of Business Affairs History: Effective July 1, 2011 Updated February 2013 Source of Authority: Office of State Controller (OSC); Office of

More information

Introduction. PCI DSS Overview

Introduction. PCI DSS Overview Introduction Manage Engine Desktop Central is part of ManageEngine family that represents entire IT infrastructure with products such as Network monitoring, Helpdesk management, Application management,

More information

Policies and Procedures

Policies and Procedures Policies and Procedures Provided by PROGuard The following are policies and procedures which need to be enforced to ensure PCI DSS compliance. In order to answer yes to the questions and pass the SAQ,

More information

Question Name C 1.1 Do all users and administrators have a unique ID and password? Yes

Question Name C 1.1 Do all users and administrators have a unique ID and password? Yes Category Question Name Question Text C 1.1 Do all users and administrators have a unique ID and password? C 1.1.1 Passwords are required to have ( # of ) characters: 5 or less 6-7 8-9 Answer 10 or more

More information

NETePay 5.0. FDMS Nashville. Installation & Configuration Guide. Part Number: 8660.54

NETePay 5.0. FDMS Nashville. Installation & Configuration Guide. Part Number: 8660.54 NETePay 5.0 Installation & Configuration Guide FDMS Nashville Part Number: 8660.54 NETePay Installation & Configuration Guide Copyright 2011 Datacap Systems Inc. All rights reserved. This manual and the

More information

Visa U.S.A Cardholder Information Security Program (CISP) Payment Application Best Practices

Visa U.S.A Cardholder Information Security Program (CISP) Payment Application Best Practices This document is to be used to verify that a payment application has been validated against Visa U.S.A. Payment Application Best Practices and to create the Report on Validation. Please note that payment

More information

Lucas POS V4 for Windows

Lucas POS V4 for Windows Lucas POS V4 for Windows Version 4.02 Secure Implementation Guide Document Revision: 4 Lucas Systems provides this publication as is without warranty of any kind, either expressed or implied. This publication

More information

Did you know your security solution can help with PCI compliance too?

Did you know your security solution can help with PCI compliance too? Did you know your security solution can help with PCI compliance too? High-profile data losses have led to increasingly complex and evolving regulations. Any organization or retailer that accepts payment

More information

PCI DSS Policies Outline. PCI DSS Policies. All Rights Reserved. ecfirst. 2010. Page 1 of 7 www.ecfirst.com

PCI DSS Policies Outline. PCI DSS Policies. All Rights Reserved. ecfirst. 2010. Page 1 of 7 www.ecfirst.com Policy/Procedure Description PCI DSS Policies Install and Maintain a Firewall Configuration to Protect Cardholder Data Establish Firewall and Router Configuration Standards Build a Firewall Configuration

More information

Payment Card Industry - Data Security Standard (PCI-DSS) Security Policy

Payment Card Industry - Data Security Standard (PCI-DSS) Security Policy Payment Card Industry - Data Security Standard () Security Policy Version 1-0-0 3 rd February 2014 University of Leeds 2014 The intellectual property contained within this publication is the property of

More information

Visa Asia Pacific Account Information Security (AIS) Program Payment Application Best Practices (PABP)

Visa Asia Pacific Account Information Security (AIS) Program Payment Application Best Practices (PABP) Visa Asia Pacific Account Information Security (AIS) Program Payment Application Best Practices (PABP) This document is to be used for payment application vendors to validate that the payment application

More information

PCI Training for Retail Jamboree Staff Volunteers. Securing Cardholder Data

PCI Training for Retail Jamboree Staff Volunteers. Securing Cardholder Data PCI Training for Retail Jamboree Staff Volunteers Securing Cardholder Data Securing Cardholder Data Introduction This PowerPoint presentation is designed to educate Retail Jamboree Staff volunteers on

More information

Achieving PCI-Compliance through Cyberoam

Achieving PCI-Compliance through Cyberoam White paper Achieving PCI-Compliance through Cyberoam The Payment Card Industry (PCI) Data Security Standard (DSS) aims to assure cardholders that their card details are safe and secure when their debit

More information

Payment Card Industry (PCI) Data Security Standard Self-Assessment Questionnaire C and Attestation of Compliance

Payment Card Industry (PCI) Data Security Standard Self-Assessment Questionnaire C and Attestation of Compliance Payment Card Industry (PCI) Data Security Standard Self-Assessment Questionnaire C and Attestation of Compliance Payment Application Connected to Internet, No Electronic Cardholder Data Storage Version

More information

PCI DSS FAQ. The twelve requirements of the PCI DSS are defined as follows:

PCI DSS FAQ. The twelve requirements of the PCI DSS are defined as follows: What is PCI DSS? PCI DSS is an acronym for Payment Card Industry Data Security Standards. PCI DSS is a global initiative intent on securing credit and banking transactions by merchants & service providers

More information

GFI White Paper PCI-DSS compliance and GFI Software products

GFI White Paper PCI-DSS compliance and GFI Software products White Paper PCI-DSS compliance and Software products The Payment Card Industry Data Standard () compliance is a set of specific security standards developed by the payment brands* to help promote the adoption

More information

RezStream Professional Credit Card Processing Manual. January 2011

RezStream Professional Credit Card Processing Manual. January 2011 REZSTREAM PROFESSIONAL CREDIT CARD PROCESSING MANUAL - MERCHANT PARTNERS January 2011 RezStream www.rezstream.com Page #1 TABLE OF CONTENTS TABLE OF CONTENTS... 2 ABOUT THIS MANUAL... 4 CONTACT US... 4

More information

Wolf Track Software, Ltd. Implementation Guide

Wolf Track Software, Ltd. Implementation Guide Wolf Track Software, Ltd. Implementation Guide PO Box 1669 515 Riverland Drive #101 Crested Butte, CO 81224 Toll Free: (800) 908-7654 Phone: (970) 251-5041 Support@wolftrack.com www.wolftrack.com Page

More information

PCI DSS Requirements - Security Controls and Processes

PCI DSS Requirements - Security Controls and Processes 1. Build and maintain a secure network 1.1 Establish firewall and router configuration standards that formalize testing whenever configurations change; that identify all connections to cardholder data

More information

PADSS Implementation Guide

PADSS Implementation Guide PADSS Implementation Guide 9/25/2015 Blackbaud NetCommunity 4.0 PADSS Implementation US 2015 Blackbaud, Inc. This publication, or any part thereof, may not be reproduced or transmitted in any form or by

More information

General Standards for Payment Card Environments at Miami University

General Standards for Payment Card Environments at Miami University General Standards for Payment Card Environments at Miami University 1. Install and maintain a firewall configuration to protect cardholder data and its environment Cardholder databases, applications, servers,

More information

How NETGEAR ProSecure UTM Helps Small Businesses Meet PCI Requirements

How NETGEAR ProSecure UTM Helps Small Businesses Meet PCI Requirements How NETGEAR ProSecure UTM Helps Small Businesses Meet PCI Requirements I n t r o d u c t i o n The Payment Card Industry Data Security Standard (PCI DSS) was developed in 2004 by the PCI Security Standards

More information

Implementation Guide for PCI Compliance Microsoft Dynamics AX 2012

Implementation Guide for PCI Compliance Microsoft Dynamics AX 2012 Implementation Guide for PCI Compliance Microsoft Dynamics AX 2012 February 2012 Microsoft Dynamics is a line of integrated, adaptable business management solutions that enables you and your people to

More information

Demystifying the Payment Card Industry - Data Security Standard

Demystifying the Payment Card Industry - Data Security Standard Demystifying the Payment Card Industry - Data Security Standard Does ADTRAN Comply? What is the PCI DSS? In short, the Payment Card Industry (PCI) Data Security Standard (DSS) is a stringent set of requirements

More information

Beef O Brady's. Security Review. Powered by

Beef O Brady's. Security Review. Powered by Beef O Brady's Security Review Powered by Why install a Business Class Firewall? Allows proper segmentation of Trusted and Untrusted computer networks (PCI Requirement) Restrict inbound and outbound traffic

More information

paypoint implementation guide

paypoint implementation guide paypoint implementation guide PCI PA-DSS Implementation guide 1. Introduction This PA-DSS Implementation Guide contains information for proper use of the paypoint application. Point Transaction Systems

More information

SECTION: SUBJECT: PCI-DSS General Guidelines and Procedures

SECTION: SUBJECT: PCI-DSS General Guidelines and Procedures 1. Introduction 1.1. Purpose and Background 1.2. Central Coordinator Contact 1.3. Payment Card Industry Data Security Standards (PCI-DSS) High Level Overview 2. PCI-DSS Guidelines - Division of Responsibilities

More information

The 12 Essentials of PCI Compliance How it Differs from HIPPA Compliance Understand & Implement Effective PCI Data Security Standard Compliance

The 12 Essentials of PCI Compliance How it Differs from HIPPA Compliance Understand & Implement Effective PCI Data Security Standard Compliance Date: 07/19/2011 The 12 Essentials of PCI Compliance How it Differs from HIPPA Compliance Understand & Implement Effective PCI Data Security Standard Compliance PCI and HIPAA Compliance Defined Understand

More information

Parallels Plesk Panel

Parallels Plesk Panel Parallels Plesk Panel Contents Introduction 3 Tune Panel to Meet PCI DSS 5 Linux-based Servers... 6 Microsoft Windows-based Servers... 10 Tune Business Manager to Meet PCI DSS 13 Remove Unprotected Sensitive

More information

PA-DSS Implementation Guide. Version 1.2.1. Document Owners. Approval Date: January 2012

PA-DSS Implementation Guide. Version 1.2.1. Document Owners. Approval Date: January 2012 v Tuition Express PA-DSS Implementation Guide Version 1.2.1 Approval Date: January 2012 Document Owners Brad Olson Operations Director Darren Gapp Chief System/Software Engineer Procare Software Tuition

More information

Controls for the Credit Card Environment Edit Date: May 17, 2007

Controls for the Credit Card Environment Edit Date: May 17, 2007 Controls for the Credit Card Environment Edit Date: May 17, 2007 Status: Approved in concept by Executive Staff 5/15/07 This document contains policies, standards, and procedures for securing all credit

More information

8/17/2010. Over 90% of all compromised merchants are PCI level 4 (small) merchants or merchants with less than 1 million transactions per year

8/17/2010. Over 90% of all compromised merchants are PCI level 4 (small) merchants or merchants with less than 1 million transactions per year Over 90% of all compromised merchants are PCI level 4 (small) merchants or merchants with less than 1 million transactions per year Over 80% of compromised systems were card present or in-person transactions

More information

PCI Data Security and Classification Standards Summary

PCI Data Security and Classification Standards Summary PCI Data Security and Classification Standards Summary Data security should be a key component of all system policies and practices related to payment acceptance and transaction processing. As customers

More information

PA-DSS Implementation Guide

PA-DSS Implementation Guide Copyright August 2012, Tender Retail All rights reserved. - 2 - Table of Contents Table of Contents... 2 Introduction... 4 Scope and Target Audience... 4 Recommendations... 4 Payment Card Industry Data

More information

FORT HAYS STATE UNIVERSITY CREDIT CARD SECURITY POLICY

FORT HAYS STATE UNIVERSITY CREDIT CARD SECURITY POLICY FORT HAYS STATE UNIVERSITY CREDIT CARD SECURITY POLICY Page 1 of 6 Summary The Payment Card Industry Data Security Standard (PCI DSS), a set of comprehensive requirements for enhancing payment account

More information

Viterbo University Credit Card Processing & Data Security Procedures and Policy

Viterbo University Credit Card Processing & Data Security Procedures and Policy The requirements for PCI-DSS compliance are quite numerous and at times extremely complicated due to their interdependent nature and scope. The University has deemed it necessary for those areas currently

More information

PCI Implementation Guide

PCI Implementation Guide ProphetLine, Inc POS System PCI Implementation Guide What You Need to Know About PCI DSS & Credit Card Security ProphetLine, Inc. 2120 South Waldron Road Suite 128B Fort Smith, AR 72903 1-800-875-6592

More information

6-8065 Payment Card Industry Compliance

6-8065 Payment Card Industry Compliance 0 0 0 Yosemite Community College District Policies and Administrative Procedures No. -0 Policy -0 Payment Card Industry Compliance Yosemite Community College District will comply with the Payment Card

More information

Accelerating PCI Compliance

Accelerating PCI Compliance Accelerating PCI Compliance PCI Compliance for B2B Managed Services March 8, 2016 What s the Issue? Credit Card Data Breaches are Expensive for Everyone The Wall Street Journal OpenText Confidential. 2016

More information

A MERCHANTS GUIDE TO THE PAYMENT APPLICATION DATA SECURITY STANDARD (PA-DSS)

A MERCHANTS GUIDE TO THE PAYMENT APPLICATION DATA SECURITY STANDARD (PA-DSS) A MERCHANTS GUIDE TO THE PAYMENT APPLICATION DATA SECURITY STANDARD (PA-DSS) The mandatory guide for storing, processing or transmitting cardholder information Overview and applicability Any application

More information

Version 15.3 (October 2009)

Version 15.3 (October 2009) Copyright 2008-2010 Software Technology, Inc. 1621 Cushman Drive Lincoln, NE 68512 (402) 423-1440 www.tabs3.com Portions copyright Microsoft Corporation Tabs3, PracticeMaster, and the pinwheel symbol (

More information

Corporate and Payment Card Industry (PCI) compliance

Corporate and Payment Card Industry (PCI) compliance Citrix GoToMyPC Corporate and Payment Card Industry (PCI) compliance GoToMyPC Corporate provides industryleading configurable security controls and centralized endpoint management that can be implemented

More information

Symposium (FBOS) PCI Compliance. Connecting Great Ideas and Great People. Agenda

Symposium (FBOS) PCI Compliance. Connecting Great Ideas and Great People. Agenda 2010 Finance & Business Operations Symposium (FBOS) PCI Compliance Cort M. Kane COO, designdata Judy Durham CFO, NPES Kymberly Bonzelaar, Sr. VP Capital One Richard Eggleston, Sr. Project Director, TMAR

More information

SPOT Business Systems, LLC PCI DSS IMPLEMENTATION GUIDE 11/11/2010. SPOT PCI DSS Implementation Guide

SPOT Business Systems, LLC PCI DSS IMPLEMENTATION GUIDE 11/11/2010. SPOT PCI DSS Implementation Guide SPOT Business Systems, LLC PCI DSS IMPLEMENTATION GUIDE 11/11/2010 1 Table of Contents Introduction... 4 BUILD AND MAINTAIN A SECURE NETWORK... 4 PROTECT CARDHOLDER DATA... 4 MAINTAIN A VULNERABILITY MANAGEMENT

More information

Achieving PCI Compliance Using F5 Products

Achieving PCI Compliance Using F5 Products Achieving PCI Compliance Using F5 Products Overview In April 2000, Visa launched its Cardholder Information Security Program (CISP) -- a set of mandates designed to protect its cardholders from identity

More information

Becoming PCI Compliant

Becoming PCI Compliant Becoming PCI Compliant Jason Brown - brownj52@michigan.gov Enterprise Security Architect Enterprise Architecture Department of Technology, Management and Budget State of Michigan @jasonbrown17 History

More information

March 2012 www.tufin.com

March 2012 www.tufin.com SecureTrack Supporting Compliance with PCI DSS 2.0 March 2012 www.tufin.com Table of Contents Introduction... 3 The Importance of Network Security Operations... 3 Supporting PCI DSS with Automated Solutions...

More information

ONE Mail Direct for Mobile Devices

ONE Mail Direct for Mobile Devices ONE Mail Direct for Mobile Devices User Guide Version: 2.0 Document ID: 3292 Document Owner: ONE Mail Product Team Copyright Notice Copyright 2014, ehealth Ontario All rights reserved No part of this document

More information

Section 3.9 PCI DSS Information Security Policy Issued: June 2016 Replaces: January 2015

Section 3.9 PCI DSS Information Security Policy Issued: June 2016 Replaces: January 2015 Section 3.9 PCI DSS Information Security Policy Issued: June 2016 Replaces: January 2015 I. PURPOSE The purpose of this policy is to establish guidelines for processing charges on Payment Cards to protect

More information

Miami University. Payment Card Data Security Policy

Miami University. Payment Card Data Security Policy Miami University Payment Card Data Security Policy IT Policy IT Standard IT Guideline IT Procedure IT Informative Issued by: IT Services SCOPE: This policy covers all units within Miami University that

More information

CSU, Chico Credit Card PCI-DSS Risk Assessment

CSU, Chico Credit Card PCI-DSS Risk Assessment CSU, Chico Credit Card PCI-DSS Risk Assessment Division/ Department Name: Merchant ID Financial Account Location (University, Auxiliary Organization) Business unit functional contact: : Title: Telephone:

More information

SonicWALL PCI 1.1 Self-Assessment Questionnaire

SonicWALL PCI 1.1 Self-Assessment Questionnaire Compliance How to Complete the Questionnaire The questionnaire is divided into six sections. Each section focuses on a specific area of security, based on the requirements included in the Payment Card

More information

MICROS e7 Credit Card Security Best Practices

MICROS e7 Credit Card Security Best Practices MICROS e7 Credit Card Security Best Practices General Information About This Document This document is intended to be used as a checklist for purging sensitive credit card data and protecting MICROS e7

More information

Reliance Bank Fraud Prevention Best Practices

Reliance Bank Fraud Prevention Best Practices Reliance Bank Fraud Prevention Best Practices May 2013 User ID and Password Guidelines Create a strong password with at least 8 characters that includes a combination of mixed case letters and numbers.

More information

Payment Card Industry (PCI) Data Security Standard. Version 1.1

Payment Card Industry (PCI) Data Security Standard. Version 1.1 Payment Card Industry (PCI) Data Security Standard Version 1.1 Release: September, 2006 Build and Maintain a Secure Network Requirement 1: Requirement 2: Install and maintain a firewall configuration to

More information

Remote Deposit Terms of Use and Procedures

Remote Deposit Terms of Use and Procedures Remote Deposit Terms of Use and Procedures Use of American National Bank Fox Cities (Bank) Remote Deposit service is subject to the following Terms of Use and Procedures. Bank reserves the right to update

More information

PCI Security Awareness for ECU Payment Card Merchants

PCI Security Awareness for ECU Payment Card Merchants PCI Security Awareness for ECU Payment Card Merchants Read this document carefully. Sign, date, and return the last page to your departmental PCI coordinator, who is required to store the documentation

More information

RezStream Professional Credit Card Processing Manual. January 2011

RezStream Professional Credit Card Processing Manual. January 2011 REZSTREAM PROFESSIONAL CREDIT CARD PROCESSING MANUAL - PPI January 2011 RezStream www.rezstream.com Page #1 TABLE OF CONTENTS TABLE OF CONTENTS... 2 ABOUT THIS MANUAL... 3 1. CONTACT INFORMATION... 3 2.

More information

Securing Your Customer Data Simple Steps, Tips, and Resources

Securing Your Customer Data Simple Steps, Tips, and Resources Securing Your Customer Data This document is intended to provide simple and quick information security steps for small to mid-size merchants that accept credit and/or debit cards as a form of payment for

More information

Business ebanking Fraud Prevention Best Practices

Business ebanking Fraud Prevention Best Practices Business ebanking Fraud Prevention Best Practices User ID and Password Guidelines Create a strong password with at least 8 characters that includes a combination of mixed case letters, numbers, and special

More information

How To Protect Your Data From Being Stolen

How To Protect Your Data From Being Stolen DATA SECURITY & PCI DSS COMPLIANCE PROTECTING CUSTOMER DATA WHAT IS PCI DSS? PAYMENT CARD INDUSTRY DATA SECURITY STANDARD A SET OF REQUIREMENTS FOR ANY ORGANIZATION OR MERCHANT THAT ACCEPTS, TRANSMITS

More information

CREDIT CARD MERCHANT PROCEDURES MANUAL. Effective Date: 5/25/2011

CREDIT CARD MERCHANT PROCEDURES MANUAL. Effective Date: 5/25/2011 CREDIT CARD MERCHANT PROCEDURES MANUAL Effective Date: 5/25/2011 Updated: May 25, 2011 TABLE OF CONTENTS Introduction... 1 Third-Party Vendors... 1 Merchant Account Set-up... 2 Personnel Requirements...

More information

Payment Card Industry Data Security Standard

Payment Card Industry Data Security Standard Payment Card Industry Data Security Standard Build and Maintain a Secure Network Requirement 1: Requirement 2: Install and maintain a firewall configuration to protect data Do not use vendor-supplied defaults

More information

COLUMBUS STATE COMMUNITY COLLEGE POLICY AND PROCEDURES MANUAL

COLUMBUS STATE COMMUNITY COLLEGE POLICY AND PROCEDURES MANUAL PAYMENT CARD INDUSTRY COMPLIANCE (PCI) Effective June 1, 2011 Page 1 of 6 (1) Definitions a. Payment Card Industry Data Security Standards (PCI-DSS): A set of standards established by the Payment Card

More information

Global Partner Management Notice

Global Partner Management Notice Global Partner Management Notice Subject: Critical Vulnerabilities Identified to Alert Payment System Participants of Data Compromise Trends Dated: May 4, 2009 Announcement: To support compliance with

More information

HP ProtectTools User Guide

HP ProtectTools User Guide HP ProtectTools User Guide Copyright 2007 Hewlett-Packard Development Company, L.P. Microsoft and Windows are U.S. registered trademarks of Microsoft Corporation. Intel is a trademark or registered trademark

More information

Payment Card Industry (PCI) Data Security Standard. Version 1.1

Payment Card Industry (PCI) Data Security Standard. Version 1.1 Payment Card Industry (PCI) Data Security Standard Version 1.1 Release: September, 2006 Build and Maintain a Secure Network Requirement 1: Requirement 2: Install and maintain a firewall configuration to

More information

Information about this New Document

Information about this New Document Information about this New Document New Document This Payment Card Industry Data Security Standard, dated January 2005, is an entirely new document. Contents This manual contains security requirements

More information

Secure and Safe Computing Primer Examples of Desktop and Laptop standards and guidelines

Secure and Safe Computing Primer Examples of Desktop and Laptop standards and guidelines Secure and Safe Computing Primer Examples of Desktop and Laptop standards and guidelines 1. Implement anti-virus software An anti-virus program is necessary to protect your computer from malicious programs,

More information

Accepting Payment Cards and ecommerce Payments

Accepting Payment Cards and ecommerce Payments Policy V. 4.1.1 Responsible Official: Vice President for Finance and Treasurer Effective Date: September 29, 2010 Accepting Payment Cards and ecommerce Payments Policy Statement The University of Vermont

More information

Need to be PCI DSS compliant and reduce the risk of fraud?

Need to be PCI DSS compliant and reduce the risk of fraud? Need to be PCI DSS compliant and reduce the risk of fraud? NCR Security lessens your PCI compliance burden and protects the integrity of your network An NCR White Paper Experience a new world of interaction

More information

Josiah Wilkinson Internal Security Assessor. Nationwide

Josiah Wilkinson Internal Security Assessor. Nationwide Josiah Wilkinson Internal Security Assessor Nationwide Payment Card Industry Overview PCI Governance/Enforcement Agenda PCI Data Security Standard Penalties for Non-Compliance Keys to Compliance Challenges

More information

Thoughts on PCI DSS 3.0. September, 2014

Thoughts on PCI DSS 3.0. September, 2014 Thoughts on PCI DSS 3.0 September, 2014 Speaker Today Jeff Sanchez is a Managing Director in Protiviti s Los Angeles office. He joined Protiviti in 2002 after spending 10 years with Arthur Andersen s Technology

More information

CONTENTS. PCI DSS Compliance Guide

CONTENTS. PCI DSS Compliance Guide CONTENTS PCI DSS COMPLIANCE FOR YOUR WEBSITE BUILD AND MAINTAIN A SECURE NETWORK AND SYSTEMS Requirement 1: Install and maintain a firewall configuration to protect cardholder data Requirement 2: Do not

More information

3M SelfCheck Self-Pay Software. Implementation Guide

3M SelfCheck Self-Pay Software. Implementation Guide 3M SelfCheck Self-Pay Software Implementation Guide 3M SelfCheck Self-Pay Software Implementation Guide, 78-8800-0302-1a 3M 2014. All rights reserved. 3M is a trademark of 3M. Microsoft, Windows, Vista,

More information

Policy for Protecting Customer Data

Policy for Protecting Customer Data Policy for Protecting Customer Data Store Name Store Owner/Manager Protecting our customer and employee information is very important to our store image and on-going business. We believe all of our employees

More information